Offensive Security Officer - Red Team member

Contract Agent Function Group IV

COOP - Cooperation
OFFSEC

What we propose

CERT-EU is looking to hire a truly motivated and ruthless Red Teamer for its Offensive Security Team.

This is a technical, hands-on, challenging, and empowering job which provides many opportunities for one’s competencies to shine in a very friendly, supportive, human and professional environment.

In addition to typical offensive services, our Red Team also designs and runs phishing and spear-phishing exercises for more than 80 European institutions, bodies, and agencies, our constituents. Our Red Team also works closely with the other experts of the Offensive Security Team and collaborate frequently with other CERT-EU teams.

As a member of our Red Team, the main activities of the selected candidate will include, but are not limited to: payload design, delivery and execution, post-exploitation activities and reporting.

The job holder will also be able to express their creativity in projects aiming at delivering new service capabilities, from definition to implementation.

Who we look for

The successful candidate will demonstrate the following required skills and characteristics:

  • Analytic sharpness in ability to think like an attacker
  • Deep passion for IT security
  • Willingness to learn
  • Creativity
  • Hands-on attitude
  • Proactivity
  • Ability to translate complex findings into interpretable and simple outputs
  • Ability to manage parallel tasks and cope with pressure
  • Enthusiasm and motivation to work, strong teamwork abilities
  • Excellent communication skills in English, both orally and in writing.

What would make you stand out

The ideal candidate will possess some, or all, of the following:

  • Experience in service delivery
  • Excellent knowledge of Microsoft Windows operating systems and related common software and infrastructures
  • Excellent knowledge of the main GNU/Linux operating system distributions
  • Decent coding skills
  • Extensive knowledge of the most common offensive tools adopted in Red Team operations
  • Very good command of computer networking concepts
  • Hands-on experience in the field
  • Superior drafting skills.

The candidate must hold a security clearance at EU SECRET level or be in a position to be security cleared.

What we offer

  • A friendly and multicultural workplace
  • A stimulating and unique environment where personal development, growth and initiative are encouraged
  • Continuous learning opportunities
  • Working with a supportive and dynamic team with a deep sense of mission
  • Flexible scheduling with the possibility to work from home on a part-time basis
  • An attractive salary.

Consult the Jobs at the European Commission page for more information on the working conditions. Please note that the position is based in Brussels, Belgium. Full remote work is not possible at this time.

Are you eligible

To apply, you have to:

  • Be a national of one of the Member States of the European Union
  • Be able to provide a certificate of good conduct
  • Have fulfilled any legal obligations related to military service
  • Be able to produce evidence of thorough knowledge of one of the official EU languages (level C1) and satisfactory knowledge of a second official EU language (level B2).

Additionally, to be recruited as a contract agent, you must have:

  • For function groups II and III:
    • a level of post-secondary education attested by a diploma, or
    • a level of secondary education attested by a diploma giving access to post-secondary education, and appropriate professional experience of at least three years, or
    • professional training or professional experience of an equivalent level, where justified in the interest of the service.
  • For function group IV:
    • a level of education which corresponds to completed university studies of at least three years attested by a diploma, or
    • professional training of an equivalent level, where justified in the interest of the service.

If so, then apply!

  • Send an email to secretariat@cert.europa.eu with your CV (and a motivation letter if possible). Please provide the title of the position you are applying for in the subject of your email.
  • If your skill-set matches the requirements, we will contact you for an informal interview to introduce you to CERT-EU, get to know you better and answer questions you might have
  • If the informal interview goes well, you will need to take a CAST test. Worry not, our wonderful secretariat will supply all the necessary information
  • Once you succeed in the CAST test, we will then invite you for a formal interview in view of a possible recruitment.

We got cookies

We only use cookies that are necessary for the technical functioning of our website. Find out more on here.